Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 02:51
Static task
static1
Behavioral task
behavioral1
Sample
6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe
-
Size
184KB
-
MD5
6d1ad1cf2773853651a3042647d76397
-
SHA1
c9fac91a1abe63239aa5f2fdac1f7949ec81ef10
-
SHA256
e28f61d45a3e4d5862cdc09faca5309efa2b13fb5161df826bf266bc72dc2b4c
-
SHA512
df391603c334a50f733440c9f3554e9d34a30e2523b4f0151c6386e75147adda5d09dee324e16f28e1a624566ddb8e70e5118a4b556febd7eeb324ad30c19566
-
SSDEEP
1536:/qZcWA7LVxwDtK/Rz0zCTWFW8yc+ltsvp9FtxBza5STdYPk/XCfG6Euo52tEtFCb:C3SJWhret+FtLzaUtyfGyvtuSZOg4+C
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" jevgr.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2640 netsh.exe -
Deletes itself 1 IoCs
pid Process 1292 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 2072 jevgr.exe 1736 jevgr.exe -
Loads dropped DLL 1 IoCs
pid Process 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe -
Unexpected DNS network traffic destination 20 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 108.61.40.140 Destination IP 178.63.145.236 Destination IP 95.85.9.86 Destination IP 178.17.170.133 Destination IP 128.199.248.105 Destination IP 185.14.29.140 Destination IP 178.63.145.236 Destination IP 185.14.29.140 Destination IP 185.14.29.140 Destination IP 108.61.40.140 Destination IP 178.17.170.133 Destination IP 178.63.145.236 Destination IP 178.17.170.133 Destination IP 95.85.9.86 Destination IP 37.187.0.40 Destination IP 128.199.248.105 Destination IP 37.187.0.40 Destination IP 37.187.0.40 Destination IP 83.96.168.183 Destination IP 83.96.168.183 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jevgr.exe = "C:\\Users\\Admin\\AppData\\Roaming\\alFSVWJB\\jevgr.exe" jevgr.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2072 set thread context of 1736 2072 jevgr.exe 35 -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2720 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 2072 jevgr.exe 2072 jevgr.exe 2072 jevgr.exe 2072 jevgr.exe 2072 jevgr.exe 2072 jevgr.exe 2072 jevgr.exe 2072 jevgr.exe 2072 jevgr.exe 2072 jevgr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe Token: SeDebugPrivilege 2072 jevgr.exe Token: SeDebugPrivilege 1736 jevgr.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2880 wrote to memory of 2072 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 28 PID 2880 wrote to memory of 2072 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 28 PID 2880 wrote to memory of 2072 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 28 PID 2880 wrote to memory of 2072 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 28 PID 2880 wrote to memory of 1292 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 29 PID 2880 wrote to memory of 1292 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 29 PID 2880 wrote to memory of 1292 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 29 PID 2880 wrote to memory of 1292 2880 6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe 29 PID 1292 wrote to memory of 2720 1292 cmd.exe 31 PID 1292 wrote to memory of 2720 1292 cmd.exe 31 PID 1292 wrote to memory of 2720 1292 cmd.exe 31 PID 1292 wrote to memory of 2720 1292 cmd.exe 31 PID 2072 wrote to memory of 2740 2072 jevgr.exe 32 PID 2072 wrote to memory of 2740 2072 jevgr.exe 32 PID 2072 wrote to memory of 2740 2072 jevgr.exe 32 PID 2072 wrote to memory of 2740 2072 jevgr.exe 32 PID 2740 wrote to memory of 2640 2740 cmd.exe 34 PID 2740 wrote to memory of 2640 2740 cmd.exe 34 PID 2740 wrote to memory of 2640 2740 cmd.exe 34 PID 2740 wrote to memory of 2640 2740 cmd.exe 34 PID 2072 wrote to memory of 1736 2072 jevgr.exe 35 PID 2072 wrote to memory of 1736 2072 jevgr.exe 35 PID 2072 wrote to memory of 1736 2072 jevgr.exe 35 PID 2072 wrote to memory of 1736 2072 jevgr.exe 35 PID 2072 wrote to memory of 1736 2072 jevgr.exe 35 PID 2072 wrote to memory of 1736 2072 jevgr.exe 35 PID 2072 wrote to memory of 1736 2072 jevgr.exe 35 PID 2072 wrote to memory of 1736 2072 jevgr.exe 35 PID 2072 wrote to memory of 1736 2072 jevgr.exe 35 PID 2072 wrote to memory of 1736 2072 jevgr.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6d1ad1cf2773853651a3042647d76397_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Roaming\alFSVWJB\jevgr.exeC:\Users\Admin\AppData\Roaming\alFSVWJB\jevgr.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\cmd.exe/a /c netsh advfirewall firewall add rule name="alFSVWJB" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\alFSVWJB\jevgr.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="alFSVWJB" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\alFSVWJB\jevgr.exe"4⤵
- Modifies Windows Firewall
PID:2640
-
-
-
C:\Users\Admin\AppData\Roaming\alFSVWJB\jevgr.exe"C:\Users\Admin\AppData\Roaming\alFSVWJB\jevgr.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
-
C:\Windows\SysWOW64\cmd.exe/a /c ping 127.0.0.1 -n 3&del "C:\Users\Admin\AppData\Local\Temp\6D1AD1~1.EXE"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 33⤵
- Runs ping.exe
PID:2720
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
184KB
MD56d1ad1cf2773853651a3042647d76397
SHA1c9fac91a1abe63239aa5f2fdac1f7949ec81ef10
SHA256e28f61d45a3e4d5862cdc09faca5309efa2b13fb5161df826bf266bc72dc2b4c
SHA512df391603c334a50f733440c9f3554e9d34a30e2523b4f0151c6386e75147adda5d09dee324e16f28e1a624566ddb8e70e5118a4b556febd7eeb324ad30c19566